Android Security Specialist

2 weeks ago


Bothell, Washington, United States Piper Companies Full time

Piper Companies is seeking a highly skilled Android Security Specialist to join their team. The ideal candidate will have a strong background in reverse engineering, security assessments, and code reviews.

Key Responsibilities:

• Conduct thorough security assessments of Android applications and SDKs to detect malicious or inappropriate behavior.

• Perform static and dynamic analysis using tools such as Jadx, Ghidra, Frida, IDA Pro, and Burp.

• Conduct code reviews to identify security policy violations, vulnerabilities, and improper coding practices.

• Collaborate with the team to develop and implement effective security measures to protect Android devices.

Requirements:

  • 3-5 years of experience in Android development and reverse engineering.
  • Deep understanding of Android internals and security topics.
  • Experience with Java, Kotlin, and other mobile software languages.

What We Offer:

  • Salary Range: $110,000 - $130,000
  • Full benefits package

Keywords: Android Security, Reverse Engineering, Mobile App Security, Android Malware, Java, Kotlin, Jadx, Ghidra, Frida, IDA Pro, Burp, SANS, ftk, brute force, cyber, incident response, breach, investigation, analysis, log, endpoint detection, remediation, ransomware, dfir, malware, network, host, live box, dead box, host based, end point, digital forensics, security, RCA, Root cause analysis, forensics, DFIR, Autopsy, Xplico, SIFT, Investigative, Android, reverse, reverse engineering, malicious, app store, google, google play, mobile app,



  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies is seeking a highly skilled Android Security Specialist to join their team. The ideal candidate will have a strong background in reverse engineering, security assessments, and code reviews.Responsibilities:• Conduct thorough security assessments of Android applications and SDKs to detect malicious or inappropriate behavior.• Perform...


  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies Seeks Android Security ExpertPiper Companies is a leading Global Security Software Company seeking an experienced Android Security Specialist to support our team. The ideal candidate will have a strong background in Android reverse engineering, security assessments, and code reviews.Key Responsibilities:Conduct and assist with reverse...


  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies is seeking a highly skilled Android Security Specialist to join their team. The ideal candidate will have a strong background in reverse engineering, security assessments, and code reviews.Responsibilities:• Conduct thorough security assessments of Android applications and SDKs to detect malicious or inappropriate behavior.• Perform...


  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies is seeking a highly skilled Android Security Specialist to join their team. The ideal candidate will have a strong background in Android development and reverse engineering, with a focus on detecting and mitigating malicious software.Key Responsibilities:• Conduct in-depth analysis of Android applications and SDKs to identify potential...


  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies is seeking a highly skilled Android Security Specialist to join their team. The ideal candidate will have a strong background in reverse engineering, security assessments, and code reviews.Key Responsibilities:• Conduct thorough security assessments of Android applications and SDKs to detect malicious or inappropriate behavior.• Perform...


  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies is seeking a highly skilled Android Security Specialist to conduct security assessments, code reviews, and reverse engineering of mobile applications. The ideal candidate will have a deep understanding of Android internals and experience with reverse engineering tools such as Jadx, Ghidra, and IDA Pro.Responsibilities:· Conduct thorough...


  • Bothell, Washington, United States Piper Companies Full time

    Android Reverse Engineer Job DescriptionPiper Companies is seeking a skilled Android Reverse Engineer to join our team in Bothell, Washington. As an Android Reverse Engineer, you will play a crucial role in supporting a leading Global Security Software Company by conducting and assisting with reverse engineering, security assessments, and code...


  • Bothell, Washington, United States Piper Companies Full time

    Android Reverse Engineer Job DescriptionPiper Companies is seeking a skilled Android Reverse Engineer to support a leading Global Security Software Company. The successful candidate will conduct and assist with reverse engineering, security assessments, and code reviews to develop static and dynamic signatures for mobile code that detects application user...


  • Bothell, Washington, United States Piper Companies Full time

    Android Reverse Engineer Job DescriptionPiper Companies is seeking a skilled Android Reverse Engineer to support a leading Global Security Software Company. The successful candidate will conduct and assist with reverse engineering, security assessments, and code reviews to develop static and dynamic signatures for mobile code that detects application user...


  • Bothell, Washington, United States Piper Companies Full time

    Android Malware Reverse EngineerPiper Companies is seeking a skilled Android Malware Reverse Engineer to join our cybersecurity team. As a key member of our organization, you will be responsible for conducting complex decompilation, unpacking, and code reviews of malicious mobile software.Key Responsibilities:Conduct thorough security assessments and code...


  • Bothell, Washington, United States Piper Companies Full time

    Piper Companies is seeking a highly skilled Reverse Android Engineer to join their team. The ideal candidate will have a strong background in Android development and reverse engineering, with a focus on detecting and mitigating malicious software threats.Key Responsibilities:• Conduct in-depth analysis of Android applications and SDKs to identify potential...


  • Bothell, Washington, United States Hudson IT Full time

    Job Title: Android Reverse EngineerWe are seeking a highly skilled Android Reverse Engineer to join our team at Hudson IT. As a key member of our security team, you will be responsible for conducting reverse engineering, security assessments, and code reviews to identify and mitigate threats to our clients.Key Responsibilities:Conduct reverse engineering,...


  • Bothell, Washington, United States Piper Companies Full time

    Android Malware Reverse EngineerPiper Companies is seeking a skilled Android Malware Reverse Engineer to join our cybersecurity team. As a key member of our organization, you will be responsible for conducting complex decompilation, unpacking, and code reviews of malicious mobile software.Responsibilities:Conduct reverse engineering, security assessments,...


  • Bothell, Washington, United States The Kroger Company Full time

    Job Summary:The Kroger Company is seeking a skilled Asset Protection Security Specialist to join our team. As an Asset Protection Specialist at Kroger, you will be responsible for detecting, deterring, and detaining external theft suspects. You will also reduce customer and associate dishonesty by initiating and encouraging actions, monitor large shrink...


  • Bothell, Washington, United States The Kroger Company Full time

    The Kroger Company **Job Summary:** As an Asset Protection Specialist at Kroger, you will play a critical role in protecting the company's assets and ensuring a safe shopping environment for customers and associates. **Key Responsibilities:** * Detect, deter, and/or detain external theft suspects to prevent loss and protect company assets * Reduce...


  • Bothell, Washington, United States ADT Security Full time

    Job Title: Wireless Installation TechnicianADT Security is seeking a skilled Wireless Installation Technician to join our team. As a Wireless Installation Technician, you will be responsible for configuring wireless equipment for interconnectivity of security devices and troubleshooting, reconstructing, and repairing wireless equipment.Key...


  • Bothell, Washington, United States Amazon Development Center U.S., Inc. Full time

    Senior Security Engineer, Amazon GuardDutyAmazon Web Services is seeking experienced Security Engineers to join the Security Analytics and AI Research group within AWS Security Services.This group is responsible for researching and developing core data mining and machine learning algorithms for Amazon GuardDuty.As a Senior Security Engineer, you will invent...


  • Bothell, Washington, United States AlienVault Full time

    About the RoleAs a Lead Cybersecurity Specialist at AT&T, you will play a critical role in developing and implementing cutting-edge security solutions to protect our customers' sensitive data. With a strong background in encryption and digital certificates, you will work closely with our team to design and deploy robust security architectures that meet the...

  • IT Support Specialist

    3 weeks ago


    Bothell, Washington, United States BCforward Full time

    Job Title: IT Support SpecialistBCforward is seeking a highly motivated IT Support Specialist to join our team in Bothell, WA. As an IT Support Specialist, you will be responsible for providing technical support and assistance to our clients, including installation, maintenance, and repair of computer systems and networks.Responsibilities:Investigate and...

  • IT Support Specialist

    3 weeks ago


    Bothell, Washington, United States BCforward Full time

    Job Title: IT Support SpecialistBCforward is seeking a highly motivated IT Support Specialist to join our team. As an IT Support Specialist, you will be responsible for providing technical support to our clients, including installation, maintenance, and repair of computer systems and equipment.Responsibilities:Investigate and resolve complex technical issues...